Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:34

General

  • Target

    2024-05-23_48db9084a6a3af3cf656451b4eea5f6a_cryptolocker.exe

  • Size

    31KB

  • MD5

    48db9084a6a3af3cf656451b4eea5f6a

  • SHA1

    8417ca58f51a9d09be94dd6fdd05de2d5d0d693a

  • SHA256

    1fdfd401e07786b38a27180183657efa27618206167235b7471c6c545c875f77

  • SHA512

    fb2b6e1a159ea5f7474d9a16bd8148ed26b27a04c6ae593eb75e6b0dc64c89828770c5ac71aef7992071cf0605150cf3b748d7669e107851f8a8f071ea81e66f

  • SSDEEP

    384:bM7Q0pjC4GybxMv01d3AcASBQMf6i/zznum+U8Ss87vhl:b/yC4GyNM01GuQMNXum+NSnl

Score
9/10

Malware Config

Signatures

  • Detection of CryptoLocker Variants 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_48db9084a6a3af3cf656451b4eea5f6a_cryptolocker.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_48db9084a6a3af3cf656451b4eea5f6a_cryptolocker.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Users\Admin\AppData\Local\Temp\retln.exe
      "C:\Users\Admin\AppData\Local\Temp\retln.exe"
      2⤵
      • Executes dropped EXE
      PID:2644
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4036 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\retln.exe
      Filesize

      31KB

      MD5

      f08cae77647b9d67996526bda2239657

      SHA1

      c4b88b5410ecd648b32c7917ad92d8400538c79e

      SHA256

      df2bffd40af92246018135a8380ea8c091033e62165a4637e074851a99d8f92a

      SHA512

      482261f051aaace65adacd5f69dc0e3f5c3b688f0d946196c5a484bb13fd8f019eebe30a2fea661cf49e7de3e1a7a0442ec32f6fb099adfa67cae4489ba39f74

    • memory/2644-26-0x00000000020D0000-0x00000000020D6000-memory.dmp
      Filesize

      24KB

    • memory/3604-0-0x00000000022D0000-0x00000000022D6000-memory.dmp
      Filesize

      24KB

    • memory/3604-1-0x00000000022D0000-0x00000000022D6000-memory.dmp
      Filesize

      24KB

    • memory/3604-2-0x0000000000400000-0x0000000000406000-memory.dmp
      Filesize

      24KB